PT115479A - Sistema de computador e método de operação para gerir dados pessoais anonimizados - Google Patents

Sistema de computador e método de operação para gerir dados pessoais anonimizados

Info

Publication number
PT115479A
PT115479A PT115479A PT11547919A PT115479A PT 115479 A PT115479 A PT 115479A PT 115479 A PT115479 A PT 115479A PT 11547919 A PT11547919 A PT 11547919A PT 115479 A PT115479 A PT 115479A
Authority
PT
Portugal
Prior art keywords
personal data
data
computer
computer system
holder
Prior art date
Application number
PT115479A
Other languages
English (en)
Other versions
PT115479B (pt
Inventor
Loura Ricardo
Villax Peter
Original Assignee
Mediceus Dados De Saude Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mediceus Dados De Saude Sa filed Critical Mediceus Dados De Saude Sa
Priority to PT115479A priority Critical patent/PT115479B/pt
Priority to PL20724757.8T priority patent/PL3844934T3/pl
Priority to BR112021021858A priority patent/BR112021021858A2/pt
Priority to EP20724757.8A priority patent/EP3844934B1/en
Priority to PCT/EP2020/061821 priority patent/WO2020221778A1/en
Priority to CN202080047899.6A priority patent/CN114026823A/zh
Priority to JP2021564459A priority patent/JP2022530535A/ja
Priority to US17/607,202 priority patent/US11983298B2/en
Publication of PT115479A publication Critical patent/PT115479A/pt
Publication of PT115479B publication Critical patent/PT115479B/pt
Priority to IL287691A priority patent/IL287691A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

UM SISTEMA E UM MÉTODO SÃO APRESENTADOS PARA PERMITIR QUE OS COMPUTADORES COMUNIQUEM E TRANSMITAM DADOS PESSOAIS NUM SISTEMA SEGURO, ONDE A SEGURANÇA É ALCANÇADA POR UM COMPUTADOR QUE DESIDENTIFICA OS DADOS PESSOAIS ATRAVÉS DA REMOÇÃO DE TODOS OS IDENTIFICADORES PESSOAIS E SUBSEQUENTEMENTE OS RE-IDENTIFICA COM UM IDENTIFICADOR ANÓNIMO, GERADO PELO COMPUTADOR OPERADO PELO TITULAR DOS DADOS. EMBORA OS DADOS PESSOAIS E O TITULAR DOS DADOS SEJAM ANONIMIZADOS, OS COMPUTADORES NO SISTEMA ACTUAL PODEM ESTABELECER UMA SESSÃO DE COMUNICAÇÃO ENTRE O COMPUTADOR DO TITULAR DE DADOS ANÓNIMO E O SISTEMA DE COMPUTADOR QUE POSSUI INFORMAÇÕES DE INTERESSE DO TITULAR DOS DADOS E ENVIAR ESSAS INFORMAÇÕES PARA O SEU TITULAR.
PT115479A 2019-04-29 2019-04-29 Sistema de computador e método de operação para gerir dados pessoais anonimizados PT115479B (pt)

Priority Applications (9)

Application Number Priority Date Filing Date Title
PT115479A PT115479B (pt) 2019-04-29 2019-04-29 Sistema de computador e método de operação para gerir dados pessoais anonimizados
PL20724757.8T PL3844934T3 (pl) 2019-04-29 2020-04-29 System komputerowy oraz sposób jego działania do obsługi anonimowych danych
BR112021021858A BR112021021858A2 (pt) 2019-04-29 2020-04-29 Um sistema de computador e método de operação do mesmo para manusear dados anônimos
EP20724757.8A EP3844934B1 (en) 2019-04-29 2020-04-29 A computer system and method of operating same for handling anonymous data
PCT/EP2020/061821 WO2020221778A1 (en) 2019-04-29 2020-04-29 A computer system and method of operating same for handling anonymous data
CN202080047899.6A CN114026823A (zh) 2019-04-29 2020-04-29 用于处理匿名数据的计算机系统及其操作方法
JP2021564459A JP2022530535A (ja) 2019-04-29 2020-04-29 コンピュータシステム及び匿名データを処理するためのコンピュータシステムの操作方法
US17/607,202 US11983298B2 (en) 2019-04-29 2020-04-29 Computer system and method of operating same for handling anonymous data
IL287691A IL287691A (en) 2019-04-29 2021-10-28 Computer system and method for operating it for handling anonymous data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PT115479A PT115479B (pt) 2019-04-29 2019-04-29 Sistema de computador e método de operação para gerir dados pessoais anonimizados

Publications (2)

Publication Number Publication Date
PT115479A true PT115479A (pt) 2020-10-29
PT115479B PT115479B (pt) 2021-09-15

Family

ID=70617072

Family Applications (1)

Application Number Title Priority Date Filing Date
PT115479A PT115479B (pt) 2019-04-29 2019-04-29 Sistema de computador e método de operação para gerir dados pessoais anonimizados

Country Status (9)

Country Link
US (1) US11983298B2 (pt)
EP (1) EP3844934B1 (pt)
JP (1) JP2022530535A (pt)
CN (1) CN114026823A (pt)
BR (1) BR112021021858A2 (pt)
IL (1) IL287691A (pt)
PL (1) PL3844934T3 (pt)
PT (1) PT115479B (pt)
WO (1) WO2020221778A1 (pt)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3817002A1 (en) * 2019-10-30 2021-05-05 Gotthardt Healthgroup AG System for anonymizing patient data
US11556670B2 (en) * 2020-09-24 2023-01-17 AO Kaspersky Lab System and method of granting access to data of a user
JP7399838B2 (ja) 2020-11-06 2023-12-18 株式会社東芝 情報処理方法、情報処理システム及びコンピュータプログラム
US11647238B2 (en) * 2020-11-09 2023-05-09 Meta Platforms, Inc. Generation and delivery of content via remote rendering and data streaming
US11645730B2 (en) * 2020-11-16 2023-05-09 Here Global B.V. Method, apparatus, and computer program product for identifying privacy risks in datasets
EP4040319B1 (en) * 2021-02-09 2022-12-14 Axis AB Devices and methods for safe storage of media containing personal data and erasure of stored personal data
US11645419B2 (en) * 2021-06-14 2023-05-09 Volvo Car Corporation Dynamic anonymization for automotive subscriptions
US11652721B2 (en) * 2021-06-30 2023-05-16 Capital One Services, Llc Secure and privacy aware monitoring with dynamic resiliency for distributed systems
US11947812B2 (en) * 2022-08-29 2024-04-02 Capital One Services, Llc Systems and methods for secure storage of sensitive data
CN115834131A (zh) * 2022-10-24 2023-03-21 石河子大学 一种基于区块链的互联网舆论事件监测方法及系统
WO2024104901A1 (en) 2022-11-14 2024-05-23 Mediceus Dados De Saúde Sa Method and system for re-associating anonymised data with a data owner
CN117786756B (zh) * 2024-02-23 2024-05-14 四川大学华西医院 基于皮肤数据库实现用户患者数据的安全共享方法及系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5369702A (en) 1993-10-18 1994-11-29 Tecsec Incorporated Distributed cryptographic object method
US20020091650A1 (en) 2001-01-09 2002-07-11 Ellis Charles V. Methods of anonymizing private information
FR2847401A1 (fr) 2002-11-14 2004-05-21 France Telecom Procede d'acces a un service avec authentification rapide et anonymat revocable et systeme d'ouverture et de maintien de session
US20070192139A1 (en) * 2003-04-22 2007-08-16 Ammon Cookson Systems and methods for patient re-identification
US9621341B2 (en) 2008-11-26 2017-04-11 Microsoft Technology Licensing, Llc Anonymous verifiable public key certificates
KR20100066169A (ko) 2008-12-09 2010-06-17 한국전자통신연구원 익명 인증을 이용한 개인 정보 관리 시스템 및 방법
US8635464B2 (en) 2010-12-03 2014-01-21 Yacov Yacobi Attribute-based access-controlled data-storage system
DE102012202701A1 (de) 2012-02-22 2013-08-22 Siemens Aktiengesellschaft Verfahren zur Bearbeitung von patientenbezogenen Datensätzen
US9910902B1 (en) 2013-02-22 2018-03-06 Facebook, Inc. Anonymizing user identifiable information
US10607726B2 (en) 2013-11-27 2020-03-31 Accenture Global Services Limited System for anonymizing and aggregating protected health information
US20160147945A1 (en) * 2014-11-26 2016-05-26 Ims Health Incorporated System and Method for Providing Secure Check of Patient Records
JP6878578B2 (ja) 2016-06-28 2021-05-26 ハートフロー, インコーポレイテッド 健康データを匿名化し、分析のために地理的領域を横断して健康データを修正及び編集するシステム及び方法
CN115589332A (zh) 2017-04-28 2023-01-10 数据翼股份有限公司 在去中心化系统中实施集中式隐私控制的系统和方法

Also Published As

Publication number Publication date
PL3844934T3 (pl) 2024-05-06
EP3844934B1 (en) 2024-01-03
US20220222373A1 (en) 2022-07-14
IL287691A (en) 2021-12-01
BR112021021858A2 (pt) 2022-01-18
EP3844934C0 (en) 2024-01-03
US11983298B2 (en) 2024-05-14
EP3844934A1 (en) 2021-07-07
WO2020221778A1 (en) 2020-11-05
PT115479B (pt) 2021-09-15
JP2022530535A (ja) 2022-06-29
CN114026823A (zh) 2022-02-08

Similar Documents

Publication Publication Date Title
PT115479A (pt) Sistema de computador e método de operação para gerir dados pessoais anonimizados
JP7045997B2 (ja) 楕円曲線暗号法による分散暗号鍵の提供及び記憶のための方法及びシステム
US9003203B2 (en) Storage encryption
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
CO2017011544A2 (es) Sistema y método para extraer y compartir datos de usuario relacionados con la aplicación
HRP20181711A2 (hr) Sustavi i metode za pružanje višefaktorske verifikacije osobnog identiteta na temelju lanca blokova
MX2019013495A (es) Sistema y metodo para identificación biometrica.
BR112018008742A2 (pt) ?método para autenticação biométrica, e, computador gerenciador de identidade?
WO2018085558A3 (en) Systems and methods for creating a universal record
BR112015017686A2 (pt) métodos e sistemas para usar um ambiente de computação em nuvem para compartilhar dados biológicos relacionados
BR112015030544A2 (pt) sistemas de autenticação eletrônica
WO2016108987A4 (en) Multi-level security system for enabling secure file sharing across multiple security levels and method thereof
BR112013019236A2 (pt) sistema servidor para fornecer acesso seguro a um registro de dados, token de hardware para uso com um terminal de usuário em comunicação com o sistema servidor, sistema, método de fornecimento de acesso seguro a um registro de dados e produto de programa de computador
BR112015026182A2 (pt) método para criptografar dados
BR112022013625A2 (pt) Método de acesso remoto
CA3052055C (en) Hardware trusted data communications over system-on-chip (soc) architectures
MX2017001678A (es) Sistema de contacto movil seguro (smcs).
BR112013006661A2 (pt) método e aparelho para operações de lógica universal
BR112022015703A2 (pt) Método e dispositivo eletrônico de compartilhamento de dados de conta
WO2023061108A1 (zh) 数据脱敏方法、联邦学习方法及系统
BR112022009007A2 (pt) Método e sistema para garantir a integridade e não repúdio de uma troca de mensagens eletrônicas entre um grupo de vários dispositivos de usuário eletrônicos e mídia de armazenamento de dados digital
BR112022013220A2 (pt) Métodos em um nó de rede em uma rede e realizado por um nó de rede em uma rede, subportadora, mídia legível por computador não transitória, e, aparelho em um nó de rede em uma rede
US20210336787A1 (en) Tokenized encryption system for preserving anonymity while collecting behavioral data in networked systems
Lambert et al. Maskal: Privacy preserving masked reads alignment using intel sgx
BR112023025015A2 (pt) Compartilhamento de dados entre dispositivos de usuário

Legal Events

Date Code Title Description
BB1A Laying open of patent application

Effective date: 20200630

FG3A Patent granted, date of granting

Effective date: 20210910